Analysis

  • max time kernel
    60s
  • max time network
    63s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    30-08-2022 13:32

General

  • Target

    https://api.viglink.com/api/click?ucylrqktostksdmidbru&out=%68%74%74%70%3Awuzomcpihf%2E%6D%31%6E%76%2E%63%79%6F%75%2Fguawx/qi/YTJsdVpHVnlaMkZ5ZEdWdUxXVnNjMjVsY2tCemRHRmtkQzV1ZFdWeWJtSmxjbWN1WkdVPTpiYWVlZHRudmx4&key=fd5de1d096b38be9fffd6ddc1948df4f

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://api.viglink.com/api/click?ucylrqktostksdmidbru&out=%68%74%74%70%3Awuzomcpihf%2E%6D%31%6E%76%2E%63%79%6F%75%2Fguawx/qi/YTJsdVpHVnlaMkZ5ZEdWdUxXVnNjMjVsY2tCemRHRmtkQzV1ZFdWeWJtSmxjbWN1WkdVPTpiYWVlZHRudmx4&key=fd5de1d096b38be9fffd6ddc1948df4f
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://api.viglink.com/api/click?ucylrqktostksdmidbru&out=%68%74%74%70%3Awuzomcpihf%2E%6D%31%6E%76%2E%63%79%6F%75%2Fguawx/qi/YTJsdVpHVnlaMkZ5ZEdWdUxXVnNjMjVsY2tCemRHRmtkQzV1ZFdWeWJtSmxjbWN1WkdVPTpiYWVlZHRudmx4&key=fd5de1d096b38be9fffd6ddc1948df4f
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1792.0.843793053\224195295" -parentBuildID 20200403170909 -prefsHandle 1700 -prefMapHandle 1688 -prefsLen 1 -prefMapSize 220117 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1792 "\\.\pipe\gecko-crash-server-pipe.1792" 1780 gpu
        3⤵
          PID:4068
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1792.3.1895349062\1030631172" -childID 1 -isForBrowser -prefsHandle 2492 -prefMapHandle 2488 -prefsLen 78 -prefMapSize 220117 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1792 "\\.\pipe\gecko-crash-server-pipe.1792" 2404 tab
          3⤵
            PID:224
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1792.13.614425060\1873500237" -childID 2 -isForBrowser -prefsHandle 3504 -prefMapHandle 3500 -prefsLen 6860 -prefMapSize 220117 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1792 "\\.\pipe\gecko-crash-server-pipe.1792" 3524 tab
            3⤵
              PID:4836

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads